Analysis
-
max time kernel
153s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
14-10-2022 09:02
Static task
static1
Behavioral task
behavioral1
Sample
0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe
Resource
win7-20220812-en
General
-
Target
0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe
-
Size
399KB
-
MD5
622069ced026a4ffc53eea7474da10f0
-
SHA1
1f247794d80f65bfda54da084daf134bcae9508b
-
SHA256
0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b
-
SHA512
09981d65839437a3b6e3ed217858bd7b446b4bb2d3377936c58f90a4d7ac602e0b4c0e27c7e5a6714dde79f4c31a9799b5e98906060166f4695b816fcd53f423
-
SSDEEP
6144:TzKyCcR3+ZFh63WHFEAE4FSHZycQzeWq6icB+KFvkRkZuo+mg8YOd9Pb5Jee5fv6:pvdTZylq6icB+M5unyYODfTG0e
Malware Config
Extracted
cybergate
2.6
Test06
puc.no-ip.org:83
yf8687
-
enable_keylogger
false
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
dwm.exe
-
install_dir
Microsoft
-
install_file
Defender-update.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Notice: Undefined index: template in /opt/lampp/htdocs/install/index.php on line 17 Notice: Undefined index: language in /opt/lampp/htdocs/install/index.php on line 21 Notice: Use of undefined constant _logout_true - assumed '_logout_true' in /opt/lampp/htdocs/inc/_lang/english.php on line 17 Notice: Use of undefined constant _login_true - assumed '_login_true' in /opt/lampp/htdocs/inc/_lang/english.php on line 18 Notice: Use of undefined constant _login_false_pwd - assumed '_login_false_pwd' in /opt/lampp/htdocs/inc/_lang/english.php on line 19 Notice: Use of undefined constant _login_false_name - assumed '_login_false_name' in /opt/lampp/htdocs/inc/_lang/english.php on line 20 Notice: Use of undefined constant _login_not_active_map - assumed '_login_not_active_map' in /opt/lampp/htdocs/inc/_lang/english.php on line 21 Notice: Use of undefined constant _save_area - assumed '_save_area' in /opt/lampp/htdocs/inc/_lang/english.php on line 23
-
message_box_title
ERROR
-
password
1234abc
-
regkey_hkcu
Windows Defender Update
-
regkey_hklm
Defender Update
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Program Files (x86)\\Microsoft\\Defender-update.exe" 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Program Files (x86)\\Microsoft\\Defender-update.exe" 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe -
Executes dropped EXE 2 IoCs
pid Process 1472 Defender-update.exe 1744 Defender-update.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{MN8UQ534-4WP6-27DK-3OG2-PDKR4I6JI322} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{MN8UQ534-4WP6-27DK-3OG2-PDKR4I6JI322}\StubPath = "C:\\Program Files (x86)\\Microsoft\\Defender-update.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{MN8UQ534-4WP6-27DK-3OG2-PDKR4I6JI322} 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{MN8UQ534-4WP6-27DK-3OG2-PDKR4I6JI322}\StubPath = "C:\\Program Files (x86)\\Microsoft\\Defender-update.exe Restart" 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe -
resource yara_rule behavioral2/memory/1652-145-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/1652-150-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/688-153-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/688-154-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/1652-156-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/1652-161-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral2/memory/4528-166-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral2/memory/4528-167-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral2/memory/688-183-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/4528-184-0x0000000024160000-0x00000000241C2000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Defender Update = "C:\\Program Files (x86)\\Microsoft\\Defender-update.exe" 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Defender Update = "C:\\Program Files (x86)\\Microsoft\\Defender-update.exe" 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2312 set thread context of 1652 2312 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 78 PID 1472 set thread context of 1744 1472 Defender-update.exe 89 -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\ 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe File created C:\Program Files (x86)\Microsoft\Defender-update.exe 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe File opened for modification C:\Program Files (x86)\Microsoft\Defender-update.exe 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe File opened for modification C:\Program Files (x86)\Microsoft\Defender-update.exe 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4528 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe Token: SeDebugPrivilege 4528 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2312 wrote to memory of 1652 2312 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 78 PID 2312 wrote to memory of 1652 2312 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 78 PID 2312 wrote to memory of 1652 2312 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 78 PID 2312 wrote to memory of 1652 2312 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 78 PID 2312 wrote to memory of 1652 2312 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 78 PID 2312 wrote to memory of 1652 2312 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 78 PID 2312 wrote to memory of 1652 2312 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 78 PID 2312 wrote to memory of 1652 2312 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 78 PID 2312 wrote to memory of 1652 2312 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 78 PID 2312 wrote to memory of 1652 2312 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 78 PID 2312 wrote to memory of 1652 2312 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 78 PID 2312 wrote to memory of 1652 2312 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 78 PID 2312 wrote to memory of 1652 2312 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 78 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57 PID 1652 wrote to memory of 2792 1652 0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe 57
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2792
-
C:\Users\Admin\AppData\Local\Temp\0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe"C:\Users\Admin\AppData\Local\Temp\0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Users\Admin\AppData\Local\Temp\0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exeC:\Users\Admin\AppData\Local\Temp\0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe3⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Modifies Installed Components in the registry
PID:688
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:5052
-
-
C:\Users\Admin\AppData\Local\Temp\0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe"C:\Users\Admin\AppData\Local\Temp\0925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b.exe"4⤵
- Checks computer location settings
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4528 -
C:\Program Files (x86)\Microsoft\Defender-update.exe"C:\Program Files (x86)\Microsoft\Defender-update.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1472 -
C:\Program Files (x86)\Microsoft\Defender-update.exe"C:\Program Files (x86)\Microsoft\Defender-update.exe"6⤵
- Executes dropped EXE
PID:1744
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
399KB
MD5622069ced026a4ffc53eea7474da10f0
SHA11f247794d80f65bfda54da084daf134bcae9508b
SHA2560925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b
SHA51209981d65839437a3b6e3ed217858bd7b446b4bb2d3377936c58f90a4d7ac602e0b4c0e27c7e5a6714dde79f4c31a9799b5e98906060166f4695b816fcd53f423
-
Filesize
399KB
MD5622069ced026a4ffc53eea7474da10f0
SHA11f247794d80f65bfda54da084daf134bcae9508b
SHA2560925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b
SHA51209981d65839437a3b6e3ed217858bd7b446b4bb2d3377936c58f90a4d7ac602e0b4c0e27c7e5a6714dde79f4c31a9799b5e98906060166f4695b816fcd53f423
-
Filesize
399KB
MD5622069ced026a4ffc53eea7474da10f0
SHA11f247794d80f65bfda54da084daf134bcae9508b
SHA2560925c4773161afde1a2996920dd7a257ea2f3d1156487e80499e5f8cd2a8b11b
SHA51209981d65839437a3b6e3ed217858bd7b446b4bb2d3377936c58f90a4d7ac602e0b4c0e27c7e5a6714dde79f4c31a9799b5e98906060166f4695b816fcd53f423
-
Filesize
230KB
MD532cfcb714c1d72a181da434a5f69def3
SHA153c85fdfb971a594d02ff7a60d975456aff585f4
SHA256feab068b53180b69bfd7880b097fe3fd14e5ca89f9a92c5aeeb3d3c18bda633c
SHA5128c473356e87c506e41b2940034f26b859670df9f4ac2e806eee01e517c84e7e2673413d76ffd8c7d6ebf1a43dae2d071abb2f21685e5ef7abda9806e70efed80